CVE-2016-100023723.01.2020, 15:15sanitize-html before 1.4.3 has XSS.Cross-site ScriptingEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST6.1 MEDIUMNETWORKLOWNONECVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:NmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 55%VendorProductVersionapostrophecmssanitize-html𝑥< 1.4.3𝑥= Vulnerable software versionsDebian ReleasesDebian ProductCodenamenode-sanitize-htmlbookworm2.8.0+~2.6.2-1fixedsid2.13.1+~2.13.0-1fixedtrixie2.13.1+~2.13.0-1fixedCommon Weakness EnumerationCWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Referenceshttps://nodesecurity.io/advisories/135https://raw.githubusercontent.com/distributedweaknessfiling/cvelist/master/2016/1000xxx/CVE-2016-1000237.jsonhttps://nodesecurity.io/advisories/135https://raw.githubusercontent.com/distributedweaknessfiling/cvelist/master/2016/1000xxx/CVE-2016-1000237.json